Dec0ne / PowerSploit
PowerSploit - A PowerShell Post-Exploitation Framework
☆23Updated 2 years ago
Alternatives and similar repositories for PowerSploit:
Users that are interested in PowerSploit are comparing it to the libraries listed below
- This project explores secure remote access using Metasploit's reverse TCP payloads. Ethically and responsibly, we showcase potential risk…☆30Updated last year
- MacroExploit use in excel sheet☆20Updated last year
- WebDirScan is a tool for brute-forcing URIs (directories and files) on web servers by taking input directory to scan for files & director…☆12Updated last year
- Herramienta en Bash ideal para extraer la información más relevante de un dominio vía rpcclient.☆17Updated last year
- Exploits with pwntools library in Python3. ROP, BOF, SHELLCODE.☆20Updated last year
- A Red Teaming tool focused on profiling the target.☆26Updated 7 months ago
- ☆32Updated last year
- The Catherine Framework is a general-purpose cybersecurity framework built to provide extended support for defense operations.☆16Updated 10 months ago
- A PHP script demonstrating cookie stealing by capturing and logging request information, including the victim's cookie, IP address, HTTP …☆34Updated last year
- Reverse backdoor written in PowerShell and obfuscated with Python. It generates payloads for popular hacking devices like Flipper Zero an…☆29Updated last year
- exfiltration/infiltration toolkit☆23Updated last year
- Automated HTTP Request Repeating With Burp Suite☆35Updated last year
- DLink DIR-846 Authenticated Remote Code Execution☆18Updated last year
- FWT is a security analysis and file monitoring tool that utilizes Sysmon events.☆24Updated 7 months ago
- Fast Path Traversal exploitation tool☆21Updated 9 months ago
- Highly configurable script for dictionary/spray attacks against online web applications.☆53Updated 2 years ago
- ☆13Updated last year
- This Python tool enables network node command and exfiltration while applying OPSEC to ensure the process is hidden by transmitting comma…☆33Updated last year
- A Proof-Of-Concept for the CVE-2023-43770 vulnerability.☆33Updated last year
- A tool to dump users's .plist on a Mac OS system and to convert them into a crackable hash☆50Updated 4 months ago
- F5 BIG-IP Scanner scans for servers on shodan and checks to see if they are vulnerable.☆17Updated 2 years ago
- Tips, Tricks, and Scripts for Linux Post Exploitation☆38Updated last year
- My journey and notes on learning Offensive Security from the ground up☆17Updated 11 months ago
- A folder to serve tools from during PT/Red Team engagements. Contains common executables and scripts for privesc, recon, pivoting and CVE…☆15Updated 11 months ago
- Tools used for Pentesting☆22Updated last year
- ☆11Updated 2 months ago
- Associated-Threat-Analyzer detects malicious IPv4 addresses and domain names associated with your web application using local malicious d…☆38Updated last year
- A graphical automation to monitor if backdoors/default settings are still active on the compromised machines over time.☆44Updated 11 months ago
- quick and dirty proof-of-concept to hide shells in images☆49Updated 7 months ago
- 「💥」CVE-2022-33891 - Apache Spark Command Injection☆26Updated 2 years ago